Re: [TLS] A flags extension

Hubert Kario <hkario@redhat.com> Tue, 02 April 2019 11:43 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E2721200DB for <tls@ietfa.amsl.com>; Tue, 2 Apr 2019 04:43:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BBpHyQjWNqSy for <tls@ietfa.amsl.com>; Tue, 2 Apr 2019 04:43:08 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FDFC12015A for <tls@ietf.org>; Tue, 2 Apr 2019 04:43:08 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 89DAE59447; Tue, 2 Apr 2019 11:43:06 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 01BB8848E4; Tue, 2 Apr 2019 11:43:05 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: tls@ietf.org
Date: Tue, 02 Apr 2019 13:42:59 +0200
Message-ID: <2719088.tQPqK0Ev7F@pintsize.usersys.redhat.com>
In-Reply-To: <5dbade3c-da1d-42d4-bbd4-b5355681bd56@www.fastmail.com>
References: <A7EC005E-3463-406B-930F-925B4D2338E4@gmail.com> <2085296.XJS2PnzaK5@pintsize.usersys.redhat.com> <5dbade3c-da1d-42d4-bbd4-b5355681bd56@www.fastmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart4027448.x3sNSZYTVQ"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 02 Apr 2019 11:43:06 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V1qbM2Cnk3ssVM3DMw3vNQV7wSo>
Subject: Re: [TLS] A flags extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2019 11:43:11 -0000

On Monday, 1 April 2019 23:05:41 CEST Martin Thomson wrote:
> On Mon, Apr 1, 2019, at 12:40, Hubert Kario wrote:
> > > > would possibly reduce the size of is ServerHello or
> > > > EncryptedExtensions
> > > 
> > > Those are messages where we have size pressure.
> > 
> > why? in what use case?
> 
> QUIC. We have 3600 bytes to play with in that flight. And Certificate is
> often more than that.

then maybe it's QUIC that should be modified to allow for more than 3600 bytes 
to actually make it deployable?

I mean, seriously, if you you need to be bit-pinching now, what will happen 
when PQC gets deployed?!
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic